Null Byte Forum

Forum Thread: Coding Help

Ok, this is gonna be a very short post but my question is I can't seem to figure what's wrong with my code when I run g++ through it to compile it. Whenever I add a semicolon after main() I keep getting expected unqualified id '{' token, but whenever I try it without the semicolon I get a ton of errors. Can anyone help me out? the code is here . Please and thanks. :)

Forum Thread: Ideals?

i have been reading about vehicle tracking systems,i was wondering will it be possible to be possible to jam the connection so the gps device is not able to communicate?

Forum Thread: Need Help Writing a Script.

Like many others I've been lurking in the shadows of this site for about a year now, I've contributed when and where i could but now i must ask for a bit of help. I'm currently taking classes on Java, and python but i can't seem to get this script right. I've deleted everything and am now starting from scratch.

Forum Thread: Sqlmap Help.. KaliLinux

sqlmap -u http://metin2lf.ro/index.php?page=register --dbms MYSQL --level 5 --risk 3 Is there something wrong with my command? It says referrer parameter "referrer" is not injectable. I raised level and risk gradually from 1 to maxim. But now what's next...? I think that MYSQL is right, I had a server like this about 2-3 years ago. Why I can't use sqlmap? Do I need a numeric parameter for eg php?id=1?. Is the server overprotected? it's powered by nginx...

Forum Thread: Should I Use ExploitPack ??

I am relatively new to hacking and today I came across ExploitPack. As a student wanting to learn hacking and other related activities such as pentesting, is ExploitPack recommended? Or should one learn using Metasploit first?

Forum Thread: How Payloader Get Admin...

As we always seen that if we try to run any payloader in windows ,it automatically get admin permission without any USC window .Because USC window does not appears. So how it bypass USC . Can anybody explain and give me the code..

Forum Thread: Make Runtime Crypter

Hi, I just finished my own crypter, I write it in vb and it works "great". Scanning online it went from 27/35 detection to 1/35, the only problem is that it is only scantime. Practically it merges the stub, the crypted payload and a file to bind with, using a certain string as splitter, when the file is ran it splits the contents and create a temp .exe with the payload encrypted and then execute it. Logically the AV detects it and removes it before it's launched so it is pretty useless. I rea...

Forum Thread: Top-Tier Programming

Hi All, Lately, i've taking a liking to the tutorials provided on Null Byte in Python and Ruby. I had one question that I feel is important before getting deep into it and Google hasn't provided a straight answer. My questions are:

Forum Thread: Hacking a BTHomeHub 5

So, recently my father has decided to block my internet access by setting a complete internet block for all mac addresses after 19:30 GMT on our bthomehub 5 (excluding those on a whitelist). So now I want to hack the bthomehub's admin password (which was changed by my father from the original) to put my phone in the whitelist. The problem is that the router is impossible to brute force as it only takes 100 connections at a time and then doesn't accept any more for about half to one hour after...

Forum Thread: Introduction

Hello, allow me to introduce myself. I am Simon, C# programmer from Europe. I am 17 years old. I am not native English speaker so my English isn't perfect. It's nice to be in this awesome community with awesome people.

Forum Thread: Best Programming for Development of OS..

As my heading suggest which is the best programming language for creation of OS. My main motto is to create very interactive , high graphical support and very fast, OS . But I think c++ somehow decrease the performance of the vomputer. Actually its the fact that if we increase the appearance of the OS the performance is also decrease. So how i deal with that problem without upgrading the hardware to ultra , that means I want to make the OS which also work on the computers that has 4 gb ram an...

Forum Thread: How to Perform Mitm Attack with Kali in Vmware?

I used ettercap to sniff the network(eth0) and enabled ARP poisening. After that I opened driftnet -i eth0 and when I opend my weasel browser in Kali the pictures were showed by driftnet but not when I opened Google chrome on my host machine(windows 7). Is this because of vmware or did I miss a step somewhere?

Forum Thread: IPtables

Hello people. I would like to ask, how can I redirect all traffic going on network to another webserver, for example, local Apache server. I did ARP Cache Poisoning, all traffic on network seems to be going through me, but I need to redirect it somewhere else.

Forum Thread: Router Remote Access

Hello. I have router and I need to have remote access to it. There is an option to set allowed IP's, but when I enter 255.255.255.255 for all, it will say Invalid IP. What should I do when I need access from all computers (I don't want to enter my IP there) ?

Forum Thread: Metasploit Exploitation Question

I tried doing a metasploit exploitation using a payload created with veil-evasion. This payload worked with other computers in my own network and with the computer of a friend of mine. Nevertheless it didn't work when I tested it with computer science with permission of the teacher.

Metasploit : An Invalid Argument Was Specific. Invalid Target Index.

I Am Studying a Module on Ethical Hacking Where I Have Identified a Number of Vulnerabilities I Now Wish to Exploit. One Relates to Cve 2009-1151 Which in Metasploit Is Exploit/Unix/Webapp/phpmyadminconfig. I Have Attempted the Syntax but I Keep Getting the Same Error Message Telling Me an Invalid Argument Was Specified. I Cannot Find the Answer on the Web - Can Someone Help? I Attach a Copy of My Terminal Session. _

Forum Thread: USB Network Adapter Configuration Question

I am using a laptop running windows and vmware with Kali linux 2.0. I wanted to use a usb network adapter in order to perform a mitm attack as this didn't work with my normal interface eth0. Nevertheless I do succeed in using the adapter to connect to my wifi on windows but when using Linux the wlan0 doesn't succeed in getting an IP address. When I manually turn it on it keeps asking for an IP but no IP is given. Does anyone know how this can be solved?

Forum Thread: Website Security

I made a website a while ago, looks good to me. It's host is 000webhosting.com but I'm worried about attacks being targeted on my site. How do I protect myself from XSS, RFI, LFI and SQLI? I use FTP and my site doesn't have a custom domain name. Thanks.